Red Hat 8887 Published by

An OpenShift Virtualization 4.12.6 Images has been released.



[RHSA-2023:4982-01] Moderate: OpenShift Virtualization 4.12.6 Images


=====================================================================
Red Hat Security Advisory

Synopsis: Moderate: OpenShift Virtualization 4.12.6 Images
Advisory ID: RHSA-2023:4982-01
Product: OpenShift Virtualization
Advisory URL: https://access.redhat.com/errata/RHSA-2023:4982
Issue date: 2023-09-05
CVE Names: CVE-2016-3709 CVE-2022-4304 CVE-2022-4450
CVE-2023-0215 CVE-2023-0361 CVE-2023-2602
CVE-2023-2603 CVE-2023-3899 CVE-2023-27536
CVE-2023-28321 CVE-2023-28484 CVE-2023-29469
CVE-2023-32681 CVE-2023-34969 CVE-2023-38408
=====================================================================

1. Summary:

Red Hat OpenShift Virtualization release 4.12.6 is now available with
updates to packages and images that fix several bugs and add enhancements.

2. Description:

OpenShift Virtualization is Red Hat's virtualization solution designed for
Red Hat OpenShift Container Platform.

This advisory contains OpenShift Virtualization 4.12.6 images.

3. Solution:

Before applying this update, make sure all previously released errata
relevant to your system have been applied.

For details on how to apply this update, refer to:

https://access.redhat.com/articles/11258

4. Bugs fixed ( https://bugzilla.redhat.com/):

2139896 - Requested TSC frequency outside tolerance range & TSC scaling not supported
2145146 - CDI operator is not creating PrometheusRule resource with alerts if CDI resource is incorrect
2148383 - Migration metrics values are not sum up values from all VMIs
2149409 - HPP mounter deployment can't mount as unprivileged
2168489 - Overview -> Migrations - The ?Bandwidth consumption? Graph display with wrong values
2184435 - [cnv-4.12] virt-handler should not delete any pre-configured mediated devices i these are provided by an external provider
2222191 - [cnv-4.12] manually increasing the number of virt-api pods does not work

5. References:

https://access.redhat.com/security/cve/CVE-2016-3709
https://access.redhat.com/security/cve/CVE-2022-4304
https://access.redhat.com/security/cve/CVE-2022-4450
https://access.redhat.com/security/cve/CVE-2023-0215
https://access.redhat.com/security/cve/CVE-2023-0361
https://access.redhat.com/security/cve/CVE-2023-2602
https://access.redhat.com/security/cve/CVE-2023-2603
https://access.redhat.com/security/cve/CVE-2023-3899
https://access.redhat.com/security/cve/CVE-2023-27536
https://access.redhat.com/security/cve/CVE-2023-28321
https://access.redhat.com/security/cve/CVE-2023-28484
https://access.redhat.com/security/cve/CVE-2023-29469
https://access.redhat.com/security/cve/CVE-2023-32681
https://access.redhat.com/security/cve/CVE-2023-34969
https://access.redhat.com/security/cve/CVE-2023-38408
https://access.redhat.com/security/updates/classification/#moderate

6. Contact:

The Red Hat security contact is [secalert@redhat.com]. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2023 Red Hat, Inc.

--